Security Report Summary
A+
Site: https://investors.verimatrix.com/
IP Address: 162.159.136.54
Report Time: 06 May 2024 05:57:47 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
  • Referrer-Policy
  • X-Content-Type-Options
  • X-Frame-Options
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Warnings
Strict-Transport-SecurityThere was an unknown directive, preload, max-age=63072000 , but this will be ignored. There was a duplicate "includeSubDomains" directive.
Permissions-PolicyThere was a duplicate Permissions-Policy header.
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Raw Headers
HTTP/2200
dateMon, 06 May 2024 05:57:47 GMT
content-typetext/html; charset=UTF-8
cf-ray87f6bc0c999106a9-SJC
cf-cache-statusMISS
cache-controlno-store, no-cache, must-revalidate
expiresThu, 19 Nov 1981 08:52:00 GMT
last-modifiedMon, 06 May 2024 05:57:47 GMT
link<https://investors.verimatrix.com/wp-json/>; rel="https://api.w.org/", <https://investors.verimatrix.com/wp-json/wp/v2/pages/137>; rel="alternate"; type="application/json", <https://investors.verimatrix.com/>; rel=shortlink
set-cookiePHPSESSID=in0kro6noe6bonfr97utnqgak0; path=/
strict-transport-securitymax-age=63072000; includeSubDomains; preload, max-age=63072000; includeSubDomains; preload
varyAccept-Encoding
access-control-allow-headersContent-Type, Authorization
access-control-allow-headersContent-Type, Authorization
access-control-allow-methodsGET,POST
access-control-allow-methodsGET,POST
content-security-policyupgrade-insecure-requests;
content-security-policyupgrade-insecure-requests;
cross-origin-embedder-policyunsafe-none; report-to='default'
cross-origin-embedder-policyunsafe-none; report-to='default'
cross-origin-embedder-policy-report-onlyunsafe-none; report-to='default'
cross-origin-embedder-policy-report-onlyunsafe-none; report-to='default'
cross-origin-opener-policyunsafe-none
cross-origin-opener-policyunsafe-none
cross-origin-opener-policy-report-onlyunsafe-none; report-to='default'
cross-origin-opener-policy-report-onlyunsafe-none; report-to='default'
cross-origin-resource-policycross-origin
cross-origin-resource-policycross-origin
permissions-policyaccelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), display-capture=(self), encrypted-media=(), fullscreen=*, geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=*, picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=(), gamepad=(), serial=()
permissions-policyaccelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), display-capture=(self), encrypted-media=(), fullscreen=*, geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=*, picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=(), gamepad=(), serial=()
pragmano-cache
referrer-policystrict-origin-when-cross-origin
referrer-policystrict-origin-when-cross-origin
x-content-security-policydefault-src 'self'; img-src *; media-src * data:;
x-content-security-policydefault-src 'self'; img-src *; media-src * data:;
x-content-type-optionsnosniff
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-frame-optionsSAMEORIGIN
x-permitted-cross-domain-policiesnone
x-permitted-cross-domain-policiesnone
set-cookie__cf_bm=9BkhJuEz46tT3XrMKws_jTTzwllYRVcj6rBEk4eP0U4-1714975067-1.0.1.1-V.sKofYvFOWg_p5RVnZvuQ0rsbdvgrJZ1HuVK30NzEfO5MiuWaJWI_0lpOzgHjyy5aBUYq3rf1h4EBMNcZBfIg; path=/; expires=Mon, 06-May-24 06:27:47 GMT; domain=.investors.verimatrix.com; HttpOnly; Secure; SameSite=None
servercloudflare
content-encodinggzip
alt-svch3=":443"; ma=86400
Additional Information
set-cookieThe 'httpOnly' flag is not set on this cookie. The 'secure' flag is not set on this cookie. There is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".